How to enable apple id two factor authentication. Apple two-factor authentication: features, principle of protection, disabling

Only lazy people don't crack passwords. The recent massive leak of accounts from Yahoo only confirms the fact that a password alone - no matter how long or complex it is - is no longer enough for reliable protection. Two-factor authentication is what promises to provide that protection, adding an extra layer of security.

In theory, everything looks good, and in practice, in general, it works. Two-factor authentication does make it harder to hack an account. Now it is not enough for an attacker to lure, steal or crack the master password. To log into your account, you also need to enter a one-time code, which... But exactly how this one-time code is obtained is the most interesting thing.

You've come across two-factor authentication many times, even if you've never heard of it. Have you ever entered a one-time code that was sent to you via SMS? This is it, a special case of two-factor authentication. Does it help? To be honest, not really: attackers have already learned how to bypass this type of protection.

Today we will look at all types of two-factor authentication used to protect Google Account, Apple ID and Microsoft Account on Android, iOS and Windows 10 Mobile platforms.

Apple

Two-factor authentication first appeared on Apple devices in 2013. In those days, convincing users of the need for additional protection was not easy. Apple didn’t even try: two-factor authentication (called two-step verification, or Two-Step Verification) was used only to protect against direct financial damage. For example, a one-time code was required when making a purchase from a new device, changing a password, and communicating with support about topics related to an Apple ID account.

It didn't end well. In August 2014, there was a massive leak of celebrity photos. The hackers managed to gain access to the victims' accounts and downloaded photos from iCloud. A scandal erupted, causing Apple to quickly expand support for two-step verification to access iCloud backups and photos. At the same time, the company continued to work on a new generation of two-factor authentication method.

Two-step verification

To deliver codes, two-step verification uses the Find My Phone mechanism, which was originally designed to deliver push notifications and lock commands in the event of a lost or stolen phone. The code is displayed on top of the lock screen, so if an attacker obtains a trusted device, he will be able to obtain a one-time code and use it without even knowing the device password. This delivery mechanism is frankly a weak link.

You can also receive the code via SMS or voice call to your registered phone number. This method is not any safer. The SIM card can be removed from a well-protected iPhone and inserted into any other device, after which a code can be received on it. Finally, a SIM card can be cloned or taken from a mobile operator using a fake power of attorney - this type of fraud has now become simply epidemic.

If you do not have access to either a trusted iPhone or a trusted phone number, then to access your account you need to use a special 14-digit key (which, by the way, it is recommended to print and store in a safe place, and keep with you when traveling ). If you lose it too, it won’t be a big deal: access to your account may be closed forever.

How safe is it?

To be honest, not really. Two-step verification is incredibly poorly implemented and has deservedly earned a reputation as the worst two-factor authentication system of all the Big Three players. If there is no other choice, then two-step verification is still better than nothing. But there is a choice: with the release of iOS 9, Apple introduced a completely new security system, which was given the simple name “two-factor authentication.”

What exactly is the weakness of this system? First, one-time codes delivered through the Find My Phone mechanism appear directly on the lock screen. Secondly, authentication based on phone numbers is insecure: SMS can be intercepted both at the provider level and by replacing or cloning the SIM card. If you have physical access to the SIM card, then you can simply install it in another device and receive the code on completely legal grounds.

Also keep in mind that criminals have learned to obtain SIM cards to replace “lost” ones using fake powers of attorney. If your password is stolen, then finding out your phone number is a piece of cake. The power of attorney is forged, a new SIM card is obtained - in fact, nothing else is required to access your account.

How to hack Apple authentication

This version of two-factor authentication is fairly easy to hack. There are several options:

  • read a one-time code from a trusted device - unlocking is not necessary;
  • move the SIM card to another device, receive SMS;
  • clone a SIM card, get a code for it;
  • use a binary authentication token copied from the user's computer.

How to protect yourself

Protection through two-step verification is not serious. Don't use it at all. Instead, enable true two-factor authentication.

Two-factor authentication

Apple's second attempt is officially called "two-factor authentication." Instead of replacing the previous two-step verification scheme, the two systems exist in parallel (however, only one of the two schemes can be used within the same account).

Two-factor authentication appeared as part of iOS 9 and the version of macOS released simultaneously with it. The new method includes additional verification whenever you try to log into your Apple ID account from a new device: all trusted devices (iPhone, iPad, iPod Touch and computers running the latest versions of macOS) instantly receive an interactive notification. To access the notification, you need to unlock the device (with a password or fingerprint sensor), and to receive a one-time code, you need to click on the confirm button in the dialog box.

As in the previous method, in the new scheme it is possible to receive a one-time password in the form of an SMS or a voice call to a trusted phone number. However, unlike two-step verification, push notifications will be delivered to the user in any case, and the user can block an unauthorized attempt to log into the account from any of their devices.


Application passwords are also supported. But Apple abandoned the access recovery code: if you lose your only iPhone along with a trusted SIM card (which for some reason you cannot restore), to restore access to your account you will have to go through a real quest with identity confirmation (and no, a scan of a passport is not such confirmation... and the original, as they say, “does not work”).

But in the new security system there was a place for a convenient and familiar offline scheme for generating one-time codes. It uses a completely standard TOTP (time-based one-time password) mechanism, which generates six-digit one-time codes every thirty seconds. These codes are tied to exact time, and the trusted device itself acts as a generator (authenticator). Codes are obtained from the depths of the system settings of the iPhone or iPad via Apple ID -> Password and Security.


We will not explain in detail what TOTP is and what it is used with, but we will still have to talk about the main differences between the implementation of this method in iOS and a similar scheme in Android and Windows.

Unlike its main competitors, Apple allows only its own devices to be used as authenticators. Their role can be played by a trusted iPhone, iPad or iPod Touch running iOS 9 or 10. Moreover, each device is initialized with a unique secret, which allows you to easily and painlessly revoke the trusted status from it (and only from it) if it is lost. If the authenticator from Google is compromised, then the status of all initialized authenticators will have to be revoked (and reinitialized), since Google decided to use a single secret for initialization.

How safe is it

Compared to the previous implementation, the new scheme is still more secure. Thanks to support from the operating system, the new scheme is more consistent, logical and easy to use, which is important from the point of view of attracting users. The one-time password delivery system has also been significantly redesigned; the only remaining weak link is delivery to a trusted phone number, which the user still must verify without fail.

Now, when attempting to log into an account, the user instantly receives push notifications to all trusted devices and has the option to reject the attempt. However, if the attacker acts quickly enough, he may be able to gain access to the account.

How to hack two-factor authentication

Just like in the previous scheme, two-factor authentication can be hacked using an authentication token copied from the user's computer. An attack on the SIM card will also work, but an attempt to receive the code via SMS will still trigger notifications on all the user’s trusted devices, and he may have time to reject the login. But you won’t be able to spy the code on the screen of a locked device: you will have to unlock the device and give confirmation in the dialog box.


How to protect yourself

There are not many vulnerabilities left in the new system. If Apple abandoned the mandatory addition of a trusted phone number (and to activate two-factor authentication, at least one phone number would have to be verified), it could be called ideal. Unfortunately, the need to verify a phone number adds a serious vulnerability. You can try to protect yourself in the same way as you protect the number to which one-time passwords are sent from the bank.

Continuation is available only to subscribers

Option 1. Subscribe to Hacker to read all materials on the site

Subscription will allow you to read ALL paid materials on the site within the specified period.

We accept payments by bank cards, electronic money and transfers from mobile operator accounts.

Follow these steps to turn off two-factor authentication for your Apple ID.

Go to the Security section. Then click "Edit" if you are using a desktop browser.

2. Click Turn Off Two-Factor Authentication.

Can't find an option to disable two-factor authentication?

Apple has disabled the ability to disable two-factor authentication on some Apple IDs created in iOS 10.3 or macOS 10.12.4 and later.

  • In this case you have two options:

  • Contact Apple Support and ask them to turn off two-factor authentication for you.

Register a new iCloud ID on the Apple website and change your iCloud ID on iPhone. (You can keep your old Apple ID for App Store on iPhone)

Create a new iCloud ID

Go to https://appleid.apple.com/account#!&page=create to create a new iCloud I WOULD. Check your email after registering. (1,2,3)

  1. Go to "Device Settings > Apple ID", scroll down to tap "Sign Out" > "Sign Out of iCloud", enter your password, and tap "Disconnect". (1,2,3)
  2. Select the types of data you want to keep on your phone, then tap Sign Out in the top right corner.

helpdesk.awosoft.com

How to disable two-factor authentication in Apple ID: how to turn it on and off

Two-step account verification allows you to protect your account from hacking by an attacker. This function is being implemented by companies that care about user safety. Let's take a closer look at how to enable and disable two-factor authentication in Apple ID.

How does it work

If two-step verification is enabled on your account, your profile can only be used on trusted devices. If you try to log into Apple ID on a new gadget, you will have to enter a password and a 16-digit code that will be displayed on the trusted device.

Note! After logging in, the new device will automatically become verified.

Important points to remember:

  • Be sure to remember your account information.

    Important! To restore it, you need to contact Apple and prove the legal purchase of the device from official representatives of the company.

  • Provide (physical) security to verified devices.
  • Use lock passwords on all gadgets.

Enable two-factor authentication

You can activate the function through the smartphone system settings.

Note! For the example, we used an iPhone with iOS 11. If you have version 10.2 or earlier, then the setup is performed through the iCloud item.

  1. Go to Settings → Apple ID account.
  2. Open “Password and Security” → “Two-Factor Authentication” → “Enable”.

    Note! You may be required to answer security questions.

  3. Enter your phone number → select a confirmation method → ​​“Next”.
  4. Enter the code received at the specified number.

Disabling the feature

Disabling two-step verification occurs through the browser.

Note! Answering security questions may be required to verify your identity.

  1. Open your account management page.
  2. Enter your Apple ID details.
  3. Sub-item “Security” → “Disable two-factor authentication”.
  4. Enter the necessary data to confirm your identity → create new security questions.
  5. Click "Save".

conclusions

Double verification allows you to protect your device from hacking by intruders. When using the function, do not forget about some safety rules. Setting up or disabling authentication does not take much time.

windowsten.ru

Disable Apple ID two-step verification

ATTENTION! By disabling two-factor authentication, it could make Apple's account accessible to third parties malicious. May result in the loss of personal data, applications and even paid money if you are signed into a bank account or using Apple Pay!

Many users find this useful Additional security measures for Apple account (iCloud/Apple ID). Two-Factor Authentication (Two Factor Authentication) Is In addition the security of the Apple account when we sign in with it for the first time on a device or web browser. This process involves generating a six-digit account in Sent to the device (iPhone, iPad , MacBook) Already signed in. The code must be verified on the new device. If Apple doesn't own the device, but we account for iCloud, a six-digit code will be sent to the phone number that we consider reliable and that we added when we created the iCloud account. Thus, even if an attacker we find the iCloud password cannot access the account without this code being automatically sent after proper authentication.

Some users do not consider this additional security method necessary. It takes extra time to authenticate compared to the normal method and what is most stressful is that some apps we want to connect to iCloud do not recognize the authentication process. I recently encountered this issue in the Windows 10 email app, which prevents me from using two-factor authentication for an iCloud address.

If you decide to give up this authentication method, you can disable two-factor authentication by following these steps:

1. Access the Mac/PC web address: appleid.apple.com where Sign in with Apple ID, here you will be asked to enter a 6 digit code.

3. Security settings in the lower right corner, click on the link “Two-factor authentication Turn off”.

4. Click on the confirmation "Two-factor authentication Disable".

5. Set three answers to three security questions for your Apple account, and then check that your email account recovery is correct. After completing these steps, two authentication factors will be disabled.


Once disabled, you will be automatically logged in from all applications and browsers that you are logged into your iCloud account. Including iPhone, MacBook or iPad.

Later editing.

IPhone owners who use the Izzade application They will need to activate the service. The cost of activating the iMessage service is equivalent to the value of shipping international SMS.

Disable Apple ID two-factor authentication

www.stealthsettings.com

How to disable Apple's two-factor authentication for iPhone in iOS 11


I recently wrote an article on how to enable two-factor authentication on your iPhone for better security.

Related: How to Switch to (or Away from) a 6-Digit Security Code

How to disable two-factor authentication

    You need to access your computer and open your browser and then visit appleid.apple.com.

    Sign in to your Apple ID.

    Of course, you'll need to use two-factor authentication to log in. Once you enter your Apple ID verification code, you will be taken to your account settings.

    Find the "Security" section under "Account" and click "Edit."

    Click "Turn off two-factor authentication."

    It will then ask you to fill out your security information.

    The email will be sent to the backup email you provide.

Previous articleHow to use your iPhone as a QR scanner + best free QR code reader appsNext articleHow to make your favorite song your ringtone on iPhone

www.iosapple.eu

How to disable two-factor authentication in Apple ID and fix common errors

One of Apple's main advantages is its approach to the security and privacy policy of user information. Two-step authentication is one of the modern techniques for achieving the maximum level of security in logging into your account.

The activated multi-level authentication function perfectly protects your account from hacking and unauthorized entry by other users. Only the owner of the ID will be able to log in, because the system will require you to enter two types of data:

  • Apple ID password;
  • A digital code that will be sent to all trusted devices - it is proof of legal authorization.

The required code is displayed on all gadgets linked to an Apple ID. Enter the numbers into the iCloud authentication window to access your profile. A visual diagram of how the function works is shown in the figure:


  • When resetting;
  • When you re-enter.

Verification and authentication. What is the difference?

It is important to distinguish between the concepts of two-step verification and two-factor authentication, since they have a similar effect, but different meanings.

Each person regularly visits the same places, so on the map you can definitely select several points from which you can easily log in. If the login is made outside these points, a verification code and a warning about the possible actions of an attacker are immediately sent to trusted devices.

As you can see, authentication is indeed a more automated and reliable method of identity control. The purpose of the verification is to send a code to a trusted gadget, and authentication also analyzes the location of the device and warns the owner of possible danger.

Feature Requirements

Multi-level authentication is designed for the following gadgets:

  • All iPhone and iPad models that run iOS 9 and newer versions of the operating system;
  • Computers with OS X El Capitan pre-installed. Since access codes that come to your computer are displayed in iTunes, to display messages correctly, use iTunes version 12.3 and higher;
  • iWatch with Watch OS 2 installed;
  • Apple TV (tvOS operating system).

Disable authentication

Disabling authentication will prevent you from entering additional access codes. You won't have to confirm your location either. Follow the instructions:

  • Using a desktop browser, go to the iCloud.com cloud storage page;
  • Log in to the system - enter your username and password;
  • Next, type the access code that appears on other gadgets into the text field that appears;

  • Press the “Allow” button in the window that appears on your mobile device;
  • Next, the browser will automatically redirect you to the user page. If the browser is not included in the trusted list, on your mobile gadget, click on “I trust this browser” and click on “Continue”;

  • After successful login, click on the “Settings” tile. It is located on the main page of the desktop version of iCloud. Another option for entering settings is to select your username in the upper right corner. Next, in the drop-down list, click on “iCloud Settings”;

  • In the window that appears, click on the “Manage” button. It is located next to the account owner's name;

  • Next, you will be redirected to the Apple website. In a new window you need to log in by entering your Apple ID username and password;

  • Go to the account management window and click on the “Security” - “Edit” tab;

  • Find the "Disable Authentication" field and select it. Next, confirm the action by entering the password, which will be sent to the trusted device.

Only after entering the correct answers into the text fields will you be able to deactivate the option.


Confirm disconnection:


Trusted devices

You will not be able to confirm authentication from a device that is not part of your Apple gadgets group. Only one owner of a smartphone, tablet, or computer can work with two-step authentication.

The list of trusted devices is a list of all gadget models to which a digital code will be sent to confirm login to your Apple ID or program. You can view this list in the application itself in the Devices tab.


Trusted numbers

When you first set up multi-level authentication, you must specify at least one real phone number. To add a number, you need to enter it in the Apple ID settings field and confirm. As confirmation, enter the code sent to the number in the window that appears.

A SIM card with an associated number must be installed in a trusted device. Otherwise, verification codes will not be received.


What data do you need to remember?

It is important to remember that two-step authentication is a whole set of actions that are aimed at protecting your data. For the function to work fully, you will need to remember or write down the following information:

  • Login and password for the account;
  • Custom codes for programs are digital access identifiers that you yourself set in your account;
  • The main key is a set of letters and numbers that is automatically generated after enabling the option. You will need it if you lose access to all trusted numbers and devices.

Be sure to screenshot your master key and move it to a folder on your PC or other device. Also, the code can be written down on a flash drive or piece of paper. Store this data in such a way that no one can find and use the master key.

Monitor the physical security of your devices. Do not leave your smartphone unattended near strangers and use the fingerprint scanner to restrict unlocking of the gadget. It is important to protect yourself not only from virtual ID hacking, but also from unauthorized access of other people to your phone/tablet.

Enabling the feature

Activating the feature will only take a few minutes. As a result, you will receive an additional security factor that will protect data in the device memory, installed programs and in cloud storage.

On iPhone and iPad

1Open the phone settings window;

2Go to the iCloud field;

3Click on the “Password” item;


4Select “Set up 2-factor authentication”;

5Enter the code that will be sent to your trusted devices and complete the setup. Write the universal key onto physical media.

On Mac OS

On Mac OS, two-step user authentication is only available in El Capitan and newer operating system firmware:

1Go to the system settings window;

2Click on the iCloud field and start the account data editing mode;

3In a new window, click on “Security”. Next, the system will require you to enter the password for the identifier;


4Click on the “Set up authentication” button, which is located at the bottom of the window. Confirm the digital code that will appear on all devices linked to your Apple ID.


Alternative receipt of notifications

You can receive access codes not only on trusted devices, but also in the Find iPhone service. You can set this option in the Apple ID settings (Security-Send access codes). As a result, the verification code will be sent not only to trusted devices, but also to the search service for your iPhone.

Thus, in one window you will be able to monitor login attempts from suspicious locations and view the access code. This option only works with authentication. It is not possible to work with cards for verification purposes.

Benefits of Multi-Level Authentication

Any Apple ID stores not only information about linked devices, but also credit card data and personal information of users. Many people store scans of documents and other important information in the cloud, the theft of which can lead to irreversible consequences.

If you want to always be sure that your information is safe, use two-factor authentication. Feature benefits:

  • A unified security organization for all Apple gadgets;
  • Advanced function control settings;
  • Guaranteed protection against all levels and types of hacking.

Disadvantages in the function

Despite all the obvious advantages regarding the security of gadgets, multi-level authentication complicates the life of users - remembering keys, the possibility of losing a number or a trusted device create a number of problems:

  • It is not possible to use third-party software with multi-level authentication. For example, iMobie AnyTrans or the popular PhoneRescue utility;
  • Difficulties when logging into iCloud - due to a flaw in the option, users often encounter system errors even after entering the correct access key to the cloud storage;
  • Working with a cellular network. If you are in an area with poor coverage, authentication may not work;
  • Linking to codes. The verification can only be carried out if you have a second gadget at hand that is linked to the same Apple ID as the first device.

If you don’t have a second gadget near you at the moment, you can use a permanent key, which is stored in your account settings, but in practice, users very rarely write down or remember it.

How to reset a forgotten ID password?

If you want to disable authentication, but are still stuck at the password entry stage, you need to reset the password. Follow the instructions:

  • In the Apple ID login window, click on the line “Forgot your password”;
  • Next, select the “Reset password” field;
  • An active link for setting up a new code word will be sent to the email associated with your account. Check your inbox and follow the link in the email from the sender Apple;
  • In the window that appears, enter a new password. To confirm the action, you need to provide a digital authentication password, which will appear on your other Apple devices. After access is restored, disable two-step authentication as described above in the article.

Answers to security questions

If you have successfully completed all the steps to disable authentication, but cannot remember the correct answers to the security questions, follow the instructions:

  • Go to the access recovery page at iforgot.apple.com/password/verify/appleid;
  • Enter your login - the name of your identifier;
  • Click "Continue";
  • In the new window, select “Reset questions”;

  • Since your account has two-step verification enabled, you will need to enter a digital code in a new window to confirm the action. You will then be redirected to the page for selecting new questions.

The answer must be typed into the text box below each question. Pay attention to the keyboard layout and case - it is better to write everything in small letters, do not use numbers and special characters. To disable authentication, you must answer two out of three questions.


No access to a trusted gadget

If you no longer have access to each of the devices that are included in the Trusted list, you must use a universal recovery key. You should have written it down at the stage of enabling two-factor authentication.

The universal key is displayed in your account settings. If you have not logged out of your account, you can view it in the “Settings” - “Security” tab.

If you managed to log out of your account, Apple support will help you regain access to your Apple ID. Write your appeal with a detailed description of what happened and wait for a response. Link: https://support.apple.com/ru-ru.


The message with the code does not arrive - solution

In most cases, problems with receiving verification codes arise due to isolated failures in the OS. Not receiving a notification with numbers to confirm authentication? Try sending the code again or restart both devices.

As a reset option, you can delete the email chain from Apple and resend the authentication message. Perhaps the memory allocated for storing one bunch of letters has run out.

The program does not support verification code - what should I do?

Not all programs have a built-in ability to work with verification codes. You can configure this function yourself in your profile. Log into your account using a browser and set a password for logging into third-party programs yourself.

Costume codes will be known only to you. Use them to log into all services that use your Apple ID profile - iCloud cloud, standard email client, calendar, Notes utility and other software.

  • Sign in to your Apple ID using your browser. Use the address https://appleid.apple.com/#!&page=signin;
  • After logging into your account, find the “Security” field and click on the “Change” button;

  • In the new window, click on “Create a password”. Next, select a program or set of applications to which the specified digital code will be applied. Save your settings. Now, when you try to log into the program, you will need to enter the specified numbers.

Error: “Enable verification will be available later”

If you encounter this system message when trying to activate multi-level authentication, it means that you will not be able to configure the option in the near future. This only happens in two cases - after you recently changed the password for your Apple ID account or as a result of adding a new security question.

The setup error message indicates the date from which you can begin creating multi-level authentication. A notification of this will be sent to the email associated with the ID.


Thematic videos

ddr64.ru

features, protection principle, shutdown:: SYL.ru

In modern gadgets, great importance is given to the protection of the user’s personal data. Moreover, we are talking not only about the account, saved contacts and messages, but also about personal documents and files. The highest level of data protection is guaranteed by Apple's two-factor authentication, when to access personal data you need to enter two special numeric codes in a row.

How it works

The main feature of Apple's new security system is to ensure that only you can log into your device, even if the password is known to others. With two-step verification, you can only sign in to your account from trusted iPhone, iPad, or Mac devices. In this case, two-factor authentication will require you to sequentially enter two types of passwords: a regular one and a six-digit verification code, which will automatically appear on the verified gadget. For example, you have a Mac laptop and want to log into your account on a recently purchased iPad tablet. To do this, you first enter your username and password, and then a verification code that automatically appears on the screen of your laptop.

After this, Apple's two-factor authentication will “remember” your device and allow access to personal data without additional verification. You can also make the browser of any PC trusted by setting this option when logging into your account for the first time.

Trusted devices

You can only make a gadget trusted by Apple. Moreover, the operating system installed on it must be no lower than iOS 9 for mobile devices and no lower than OS X El Capitan for laptops and personal computers. “Two-factor authentication” explains this by saying that only in this case can Apple guarantee that the laptop you are using belongs to you.

Six-digit verification codes can be sent not only to trusted devices, but also to mobile device numbers. At the same time, the method of confirming the number and gadget is no different. It is also worth remembering that in any case, no matter what method you use to obtain a verification code, two-factor authentication will require you to know your own Apple ID. Learn it by heart, otherwise you risk not being able to access your account.

New level of protection

Each time you sign in to your user account, your location is sent to trusted devices. In cases where it coincides with your actual location, you can allow entry by pressing the highlighted button.

If two-factor authentication offers to allow login on another device, although the current location of the device does not coincide with yours, then you should prohibit this action. This indicates unauthorized access to your gadget, and can also serve as a signal about the location of the attacker who stole your phone.

Disabling two-factor protection

It is strongly recommended not to perform any manipulations with the device that could disable Apple's two-factor authentication; this will reduce the level of security of your gadget. However, in some cases it is simply not required. For example, you constantly use both a laptop and a smartphone. There is no need to confirm your identity and, moreover, the procedure is very tiring. There are two ways to disable Apple's two-factor authentication. In the first case, you need to log into your account, select the “Edit” menu and select the appropriate option in the “Security” menu item. By confirming your date of birth and answering the security questions, you will disable two-factor protection.

Disable email authentication

If you discover that two-step protection is activated on your device without your knowledge, you can disable it remotely using the email you provided at the time of registration or a backup address. How to disable two-factor authentication using email?

To do this, you need to open the letter that will arrive in your mailbox immediately after activating the protection system. At the bottom of the message you will see the treasured “Turn off...” item. Click on it once, and the previous settings for protecting your personal data will be restored. You must follow the link within two weeks of receiving the message, otherwise it will become invalid. Now you won't have to wonder how to disable two-factor authentication, and you know a few more Apple secrets.

www.syl.ru

How to disable two-factor authentication on Apple ID

The additional user verification function completely controls all attempts to log into your account and use of applications: find out how to properly use and how to turn off two-factor authentication in your Apple ID on your Apple device.

One of Apple's main advantages is its approach to the security and privacy policy of user information.

Two-step authentication is one of the modern techniques for achieving the maximum level of security in logging into your account.

The company uses this technology to verify the owner of the gadget when trying to log into an account. Multi-level authentication is a 100% guarantee that only the owner will have access to the system.

Operating principle. Difference in operation of authentication and verification

The activated multi-level authentication function perfectly protects your account from hacking and unauthorized entry by other users.

Only the owner of the ID will be able to log in, because the system will require you to enter two types of data:

Apple ID password; A digital code that will be sent to all trusted devices - it is proof of legal authorization. Example: You decide to log into your iCloud account from any browser or client program. For this action you need to enter your username and password. After authorization, you will not be able to log into your account - you must additionally enter a code that confirms authorized entry.

The required code is displayed on all gadgets linked to an Apple ID. Enter the numbers into the iCloud authentication window to access your profile.

A visual diagram of how the function works is shown in the figure:

After the first correct entry of the code, entering numbers will no longer be requested after the next software startup. Re-authentication will only be required in a few cases:

When resetting; When you re-enter.

Also, the constant introduction of digital codes is mandatory for functions that have an increased degree of security - changing smartphone settings, deleting system parameters, and others.

Some features It may happen that you disabled the option correctly, but cannot remember your answers to security questions, the following instructions will help with this: -go to the recovery page at iforgot.apple.com/password/verify/appleid;-enter your login – the name of your own identifier; -click continuation; -find the reset sub-item; -two-factor authentication is activated in your account, so you can confirm the action via a pin in a new window. You will then be redirected to a page with other questions. In any case, a similar procedure should be in every Apple ID; it will not be possible to cancel it. In the window, the system will allow the user to select 3 questions from the list. There are ordinary topics that only the owner of the profile can answer. The answer is entered in the specialized field under the corresponding question. Be sure to look at the registers and keyboard layout - it’s easier to write in regular letters, without using numbers and special characters. You can disable the function by answering a couple of 3 similar questions. There is no access to a device from the trusted list. When you do not have permission to use equipment that is on the trusted list, you should use a universal key. It must be recorded when enabling the option we are talking about today. It can be found in the account menu. If there is no way out of it, you can look at the key in Settings and Security. If you have previously logged out of your account, the manufacturer’s support service can help you regain access to your profile. Write a message with an accurate and detailed description of the problem here - https://support.apple.com/ru-ru. The notification did not arrive. Usually, failures to receive a verification combination occur as a result of an operating system failure. If this happens to you, you can try resending the code or rebooting both devices. It may happen that an SMS has arrived, but is not displayed in the notification center. Look at your inbox, the required combination should be there. The sender must be an Apple corporation. There is also an excellent reset method - deleting letters from the manufacturer and resending the SMS. In some cases, an error occurs because the memory allocated for storing letters from one recipient is full. What to do if the program does not support verification code? Not all software comes pre-installed with the ability to interact with special codes. It is configured in the account. To do this, you need to get into your own profile through a browser and come up with your own password to enter various programs. Only you will know such pins; you can take them for all services that use Apple ID: -cloud iCloud; - calendar; -notes and more. Follow these steps: -log in through your browser; -go to “Security” and click “Change”; -in a new window, select creating a password, select an application or several where the created pin will be used; -save changes. After which, when logging in, you will need to enter the password you created. An error occurred. You tried to activate two-factor authentication, and you received a notification that you will have to try this later. This means that you will not be able to configure the feature in the near future. This happens in two situations: - the password for the Apple ID was recently changed; -when adding a new verification question. You cannot immediately change the password and configure the verification, because such actions by the Apple system are assessed as a hacking attempt by attackers. The notification with the configuration error specifies the date from which you can start creating a multi-level check. The letter will be sent to the email associated with your account. How to disable two-factor authentication in Apple ID? As you can see, this is quite simple to do, you just need to follow the instructions. But before that, think carefully about whether you need to do this, because this is an additional guarantee of protection not only for your device, but also for your personal data. If you have any questions, ask them in the comments.

I'll show you how to disable two-factor authentication in epayments.

First, go to the epayments home page. Enter your phone number or email you used to register your account and password. Next, press Enter to log in.

You will be given a page where you will have to enter the one-time password for two-factor authentication, which was written about earlier. If you deleted the Google Authentcator application from your smartphone or lost it, it is on Google Authentcator that you receive a one-time password. Then click on the “No access to device” button.

Now you will need to fill out an application to restore access to your account if you have lost your two-factor authentication device. Providing correct information reduces access recovery time. Your IP address will be transferred automatically when submitting your application. Here we indicate your epayments wallet number, e-mail from your account, phone number from your account, date of birth, passport number/ID and you can comment on your application. Also check the box that says you are not a robot. Click "Submit".

Reset two-factor authentication. Your application will be accepted and within 24 hours you will receive a response from the epayments support service.

If you have access to your epayments personal account and the Google Authenticator application, then go to the main page of your personal account in the “security” tab and click on “two-factor authentication”.

Select "Two Factor Authentication - Disabled."

And click "Confirm".

Open the Google Authenticator app and enter the code that will be there for your epayments account. Click Next.

Ready. Two-factor authentication has been successfully disabled.

Two-factor is already available almost everywhere, you can read the articles:

First of all, thanks to this method of protection, you can be sure that only you will have access to your account, even if the password falls into the hands of third parties.

In contact with

How two-factor authentication works

This protection method allows you to log into your Apple ID account only from trusted devices. The latter includes the user's iPhone, iPad or Mac that has been verified by the system. Namely: the first time you access your account, the service will require you to enter a password and a six-digit code, which will be displayed on the screen of a trusted gadget. For example, if a user has an iPhone and wants to log into his account from a newly purchased iPad (or Mac), the system will prompt him to enter a password and code - the latter will be sent to the smartphone.

What does this give the user? Since you will need more than just a password to log into your account, this will significantly secure both your Apple ID and the data stored on Apple servers. Once access is obtained, you will no longer have to enter the verification code. Except in cases where a complete exit is made, all data from the gadget is deleted or the password is changed. You can also specify a specific browser as trusted if the user logs into the account from it (provided that he will do this from a trusted device) - this will eliminate the need to confirm his access each time.

Trusted (verified) devices

Trusted devices include iPhone, iPad, iPod touch, or Mac running iOS 9 or OS X El Capitan (or their latest updates). These gadgets must be logged into your Apple ID using two-factor authentication. In other words, verified devices include those about which the system can know for sure that they belong to a specific owner, and this can be verified by sending a verification code to his gadget.

Verified phone numbers

A trusted phone number is the number to which the user expects to receive a digital code sent by the system in the form of text messages and calls. Of course, in order to use the two-factor authentication feature, you must have at least one verified phone number.

In case you suddenly don’t have a trusted device at hand, it makes sense to include your home number, the number of a relative or close friend among the verified numbers. This will allow you to log into your Apple ID account if for some reason you don’t have your gadget nearby.

What is a verification code

This is a code that is sent by the system to a trusted device or trusted phone number of the user to verify his identity when he first logs into his account. You can also request such a code on your trusted gadget in the “ Settings" It should be remembered that a password and a code are not the same thing. The user creates the password himself, and the system sends him the code.

How to Set Up Two-Factor Authentication for Apple ID on iPhone, iPad, or iPod touch

In order to access the two-factor authentication option, you must be an iCloud user and have a gadget with iOS 9 or OS X El Capitan (or their updates) on board.

If your gadget has the iOS 10.3 or newer operating system installed, then you need to take the following steps:

1. Open « Settings", go to the section with your name and open the item " password and safety»;

2. In the window that opens, click on the button “ Turn on"below the item " Two-factor authentication»;

3. Click " Continue».

If your device is running iOS 10.2 or earlier, you must do the following:

1. Open in " Settings" chapter " iCloud»;

2. Select your Apple ID and go to " password and safety»;

3. In the window that opens, activate “ Two-factor authentication»;

4. Click " Continue».

Verification of a trusted phone number

After completing the steps above, a window will appear in which you will need to specify a phone number - it is to this number that the verification code will subsequently be sent. It should also be noted in what form confirmation will be requested: in the form of a text message or a phone call.

How to Set Up Two-Factor Authentication for Apple ID on Mac

To set up two-factor authentication, you must be an iCloud user and have OS X El Capitan (and later) on board.

1 . Open the Apple menu and go to " System Settings" and then in " iCloud" And " Account».

2 . Select the " Safety».

3 . Click " Enable two-factor authentication».

4 . You should be aware that if two-step verification is already enabled, you should disable it before activating two-factor authentication. Also, some Apple IDs created in iOS 10.3 or macOS 10.12.4 (or later versions of these operating systems) may automatically enable two-factor authentication protection.

6 . Firstly, it is advisable to remember the password for your account. Otherwise, it may happen that this data, being recorded or saved in some file, will end up with third parties.

8 . Thirdly, do not forget to promptly update the list of trusted phone numbers.

9 . It is also important to ensure that the device does not fall into the hands of unauthorized people.

All these security measures can provide the maximum degree of protection for the gadget and the information stored on it.

Manage your Apple ID account

In your account, you can edit information about trusted devices and phones.

Update verified phone numbers

In order to use two-factor authentication, the service database must have at least one trusted phone number. If this number needs to be changed, follow these steps:

  • Log in to your Apple ID account;
  • Open tab " Safety" and click on the item " Edit».

If you need to specify a verified phone number, you should click " Add a verified phone number" and enter this number. You can confirm it by specifying one of the following methods: by sending a code in a text message or by calling. In order to erase a number that is no longer current, click on the icon located next to this number.

Review and management of trusted gadgets

You can view information about gadgets that have received verified status in the “ Devices» in your Apple ID account. There you can also find information regarding these gadgets.

If necessary, the verified device can be removed from the list. After this, it will not be possible to access iCloud and other Apple services until it is authorized again through two-factor authentication.